Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-11-07ThreatVectorCylance Threat Research Team
Locky Ransomware
Locky
2017-09-26Threat VectorCylance Threat Research Team
Defray Ransomware Hits Healthcare and Education
Defray
2017-06-13CylanceCylance Threat Research Team
Threat Spotlight: Breaking Down FF-Rat Malware
FormerFirstRAT
2017-05-23ThreatVectorCylance Threat Research Team
Quakbot
QakBot
2017-05-02CylanceThreat Research Team
Philadelphia Ransomware
2017-03-28CylanceCylance Threat Research Team
Threat Spotlight: GhostAdmin Malware
GhostAdmin
2017-03-22CylanceCylance Threat Research Team
El Machete's Malware Attacks Cut Through LATAM
Machete El Machete
2017-03-22CylanceThreat Research Team
El Machete's Malware Attacks Cut Through LATAM
El Machete
2017-03-08CylanceThreat Research Team
RawPOS Malware Rides Again
RawPOS
2017-03-01CylanceCylance Threat Research Team
Threat Spotlight: Flokibot PoS Malware
FlokiBot
2017-02-27CylanceJon Gross
The Deception Project: A New Japanese-Centric Threat
Snake Wine
2017-02-09CylanceThe Cylance Threat Research Team
Shell Crew Variants Continue to Fly Under Big AV’s Radar
APT19
2017-02-06CylanceCylance Threat Research Team
Threat Spotlight: Satan
Satana
2016-10-18CylanceCylance Threat Research Team
Digitally Signed Malware Targeting Gaming Companies
Excalibur
2016-10-18CylanceCylance Threat Research Team
Digitally Signed Malware Targeting Gaming Companies
PassCV
2016-05-04CylanceJim Walter
An Introduction to AlphaLocker
AlphaLocker
2016-04-22CylanceIsaac Palmer
The Ghost Dragon
Ghost RAT
2016-04-06CylanceCylance
Operation Cleaver
Cleaver
2016-04-06CylanceCylance
Operation Cleaver
CsExt Jasus KAgent NetC PvzOut SynFlooder TinyZbot WndTest ZhCat ZhMimikatz Cleaver
2016-02-23CylanceCylance SPEAR Team, Jon Gross
Operation Dust Storm
Misdat Poldat Dust Storm
2016-02-23CylanceCylance SPEAR Team, Jon Gross
Operation Dust Storm
Misdat Poldat Dust Storm
2015-10-08CylanceBrian Wallace
A Study in Bots: DiamondFox
DiamondFox
2015-05-13CylanceJon Gross
Cylance SPEAR Team: A Threat Actor Resurfaces
GreenShaitan